Security update for apache2

Announcement ID: SUSE-SU-2024:2405-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-38477 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-39573 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP6
  • openSUSE Leap 15.6
  • Server Applications Module 15-SP6
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • SUSE Package Hub 15 15-SP6

An update that solves two vulnerabilities can now be installed.

Description:

This update for apache2 fixes the following issues:

  • CVE-2024-38477: Fixed null pointer dereference in mod_proxy (bsc#1227270)
  • CVE-2024-39573: Fixed potential SSRF in mod_rewrite (bsc#1227271)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2024-2405=1 SUSE-2024-2405=1
  • Basesystem Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2405=1
  • SUSE Package Hub 15 15-SP6
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2405=1
  • Server Applications Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-2405=1

Package List:

  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    • apache2-prefork-2.4.58-150600.5.11.1
    • apache2-debuginfo-2.4.58-150600.5.11.1
    • apache2-event-2.4.58-150600.5.11.1
    • apache2-debugsource-2.4.58-150600.5.11.1
    • apache2-utils-2.4.58-150600.5.11.1
    • apache2-utils-debuginfo-2.4.58-150600.5.11.1
    • apache2-event-debuginfo-2.4.58-150600.5.11.1
    • apache2-utils-debugsource-2.4.58-150600.5.11.1
    • apache2-event-debugsource-2.4.58-150600.5.11.1
    • apache2-2.4.58-150600.5.11.1
    • apache2-devel-2.4.58-150600.5.11.1
    • apache2-prefork-debuginfo-2.4.58-150600.5.11.1
    • apache2-worker-2.4.58-150600.5.11.1
    • apache2-worker-debugsource-2.4.58-150600.5.11.1
    • apache2-worker-debuginfo-2.4.58-150600.5.11.1
    • apache2-prefork-debugsource-2.4.58-150600.5.11.1
  • openSUSE Leap 15.6 (noarch)
    • apache2-manual-2.4.58-150600.5.11.1
  • Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • apache2-prefork-2.4.58-150600.5.11.1
    • apache2-debuginfo-2.4.58-150600.5.11.1
    • apache2-debugsource-2.4.58-150600.5.11.1
    • apache2-2.4.58-150600.5.11.1
    • apache2-prefork-debuginfo-2.4.58-150600.5.11.1
    • apache2-prefork-debugsource-2.4.58-150600.5.11.1
  • SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
    • apache2-event-2.4.58-150600.5.11.1
    • apache2-debuginfo-2.4.58-150600.5.11.1
    • apache2-debugsource-2.4.58-150600.5.11.1
    • apache2-event-debuginfo-2.4.58-150600.5.11.1
    • apache2-event-debugsource-2.4.58-150600.5.11.1
  • Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • apache2-utils-2.4.58-150600.5.11.1
    • apache2-utils-debuginfo-2.4.58-150600.5.11.1
    • apache2-utils-debugsource-2.4.58-150600.5.11.1
    • apache2-worker-2.4.58-150600.5.11.1
    • apache2-devel-2.4.58-150600.5.11.1
    • apache2-worker-debugsource-2.4.58-150600.5.11.1
    • apache2-worker-debuginfo-2.4.58-150600.5.11.1

References: